# to find out the configuration commands, run: h2o --help listen: 8080 listen: &ssl_listen port: 8081 ssl: certificate-file: examples/h2o/server.crt key-file: examples/h2o/server.key minimum-version: TLSv1.2 cipher-preference: server cipher-suite: "ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256" # Oldest compatible clients: Firefox 27, Chrome 30, IE 11 on Windows 7, Edge, Opera 17, Safari 9, Android 5.0, and Java 8 # see: https://wiki.mozilla.org/Security/Server_Side_TLS # The following three lines enable HTTP/3 #listen: # <<: *ssl_listen # type: quic #header.set: "Alt-Svc: h3-25=\":8081\"" hosts: "localhost.examp1e.net:8080": paths: /: file.dir: examples/doc_root access-log: /dev/stdout "alternate.localhost.examp1e.net:8081": paths: /: file.dir: examples/doc_root.alternate access-log: /dev/stdout